Sciweavers

186 search results - page 34 / 38
» Formal Modeling and Analysis of the Modbus Protocol
Sort
View
CRYPTO
2000
Springer
134views Cryptology» more  CRYPTO 2000»
13 years 11 months ago
Taming the Adversary
Abstract. While there is a great deal of sophistication in modern cryptology, simple (and simplistic) explanations of cryptography remain useful and perhaps necessary. Many of the ...
Martín Abadi
TLDI
2009
ACM
155views Formal Methods» more  TLDI 2009»
14 years 4 months ago
Opis: reliable distributed systems in OCaml
The importance of distributed systems is growing as computing devices become ubiquitous and bandwidth becomes plentiful. Concurrency and distribution pose algorithmic and implemen...
Pierre-Évariste Dagand, Dejan Kostic, Vikto...
CSFW
2003
IEEE
14 years 19 days ago
A Procedure for Verifying Security Against Type Confusion Attacks
A type confusion attack is one in which a principal accepts data of one type as data of another. Although it has been shown by Heather et al. that there are simple formatting conv...
Catherine Meadows
SP
1998
IEEE
173views Security Privacy» more  SP 1998»
13 years 11 months ago
An Automated Approach for Identifying Potential Vulnerabilities in Software
This paper presents results from analyzing the vulnerability of security-critical software applications to malicious threats and anomalous events using an automated fault injectio...
Anup K. Ghosh, Tom O'Connor, Gary McGraw
ICNP
2007
IEEE
14 years 1 months ago
Location Privacy in Sensor Networks Against a Global Eavesdropper
— While many protocols for sensor network security provide confidentiality for the content of messages, contextual information usually remains exposed. Such information can be c...
K. Mehta, Donggang Liu, Matthew Wright